different 2FA bypasses:
evilginx:https://github.com/kgretzky/evilginx2
CredSniper:https://github.com/ustayready/CredSniper
ReelPhish:https://github.com/fireeye/ReelPhish
Modlishka:https://github.com/drk1wi/Modlishka
#pentest #hacking #phishing #redteam #bugbountytip
evilginx:https://github.com/kgretzky/evilginx2
CredSniper:https://github.com/ustayready/CredSniper
ReelPhish:https://github.com/fireeye/ReelPhish
Modlishka:https://github.com/drk1wi/Modlishka
#pentest #hacking #phishing #redteam #bugbountytip
GitHub
GitHub - kgretzky/evilginx2: Standalone man-in-the-middle attack framework used for phishing login credentials along with session…
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication - kgretzky/evilginx2
CVE-2019-18683: Exploiting a Linux kernel vulnerability in the V4L2 subsystem
https://a13xp0p0v.github.io/2020/02/15/CVE-2019-18683.html
slides: https://a13xp0p0v.github.io/img/CVE-2019-18683.pdf
PoC exploit demo video: https://youtube.com/watch?v=mb4YHyLy0Zc
Enjoy!
https://a13xp0p0v.github.io/2020/02/15/CVE-2019-18683.html
slides: https://a13xp0p0v.github.io/img/CVE-2019-18683.pdf
PoC exploit demo video: https://youtube.com/watch?v=mb4YHyLy0Zc
Enjoy!
Alexander Popov
CVE-2019-18683: Exploiting a Linux kernel vulnerability in the V4L2 subsystem
This article discloses exploitation of CVE-2019-18683, which refers to multiple five-year-old race conditions in the V4L2 subsystem of the Linux kernel. I found and fixed them at the end of 2019. Here I'm going to describe a PoC exploit for x86_64 that gains…
Useful for #redteam
PENTESTING-BIBLE
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE
Nishang
https://github.com/samratashok/nishang
Awesome Red Teaming
https://github.com/yeyintminthuhtut/Awesome-Red-Teaming
LOLBins and LOLScripts
https://github.com/LOLBAS-Project/LOLBAS
Collection Document
https://github.com/tom0li/collection-document
Venom
https://github.com/Dliv3/Venom
#bugbountytip
PENTESTING-BIBLE
https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE
Nishang
https://github.com/samratashok/nishang
Awesome Red Teaming
https://github.com/yeyintminthuhtut/Awesome-Red-Teaming
LOLBins and LOLScripts
https://github.com/LOLBAS-Project/LOLBAS
Collection Document
https://github.com/tom0li/collection-document
Venom
https://github.com/Dliv3/Venom
#bugbountytip
GitHub
GitHub - blaCCkHatHacEEkr/PENTESTING-BIBLE: articles
articles. Contribute to blaCCkHatHacEEkr/PENTESTING-BIBLE development by creating an account on GitHub.
Articles worth reading discovered last week:
🗞
https://research.securitum.com/css-data-exfiltration-in-firefox-via-single-injection-point/
🗞
https://blog.xpnsec.com/testing-redteam-infra/
🗞
https://blog.truesec.com/2020/02/12/from-s3-bucket-to-laravel-unserialize-rce/
🗞
https://research.securitum.com/css-data-exfiltration-in-firefox-via-single-injection-point/
🗞
https://blog.xpnsec.com/testing-redteam-infra/
🗞
https://blog.truesec.com/2020/02/12/from-s3-bucket-to-laravel-unserialize-rce/
research.securitum.com
CSS data exfiltration in Firefox via a single injection point - research.securitum.com
A few months ago I identified a security issue in Firefox known as CVE-2019-17016. During analysis of the issue, I’ve come up with a new technique of CSS data exfiltration in Firefox via a single injection point which I’m going to share in this blog post.